]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config
Merge from OPENSSH_3_8_1P1_GSSAPI_20040713 to OPENSSH_3_9P1_GSSAPI_20040818.
[gssapi-openssh.git] / openssh / sshd_config
CommitLineData
1b56ff3d 1# $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
3c0ef626 2
ff2d7a98 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
3c0ef626 5
e9a17296 6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
3c0ef626 14#Protocol 2,1
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# HostKey for protocol version 1
e9a17296 19#HostKey /etc/ssh/ssh_host_key
3c0ef626 20# HostKeys for protocol version 2
e9a17296 21#HostKey /etc/ssh/ssh_host_rsa_key
22#HostKey /etc/ssh/ssh_host_dsa_key
3c0ef626 23
24# Lifetime and size of ephemeral version 1 server key
70791e56 25#KeyRegenerationInterval 1h
e9a17296 26#ServerKeyBits 768
3c0ef626 27
28# Logging
3c0ef626 29#obsoletes QuietMode and FascistLogging
e9a17296 30#SyslogFacility AUTH
31#LogLevel INFO
3c0ef626 32
33# Authentication:
34
70791e56 35#LoginGraceTime 2m
e9a17296 36#PermitRootLogin yes
37#StrictModes yes
1b56ff3d 38#MaxAuthTries 6
3c0ef626 39
e9a17296 40#RSAAuthentication yes
41#PubkeyAuthentication yes
42#AuthorizedKeysFile .ssh/authorized_keys
3c0ef626 43
e9a17296 44# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
45#RhostsRSAAuthentication no
3c0ef626 46# similar for protocol version 2
e9a17296 47#HostbasedAuthentication no
48# Change to yes if you don't trust ~/.ssh/known_hosts for
49# RhostsRSAAuthentication and HostbasedAuthentication
50#IgnoreUserKnownHosts no
70791e56 51# Don't read the user's ~/.rhosts and ~/.shosts files
52#IgnoreRhosts yes
3c0ef626 53
54# To disable tunneled clear text passwords, change to no here!
e9a17296 55#PasswordAuthentication yes
56#PermitEmptyPasswords no
3c0ef626 57
e9a17296 58# Change to no to disable s/key passwords
59#ChallengeResponseAuthentication yes
3c0ef626 60
e9a17296 61# Kerberos options
2980ea68 62#KerberosAuthentication no
3c0ef626 63#KerberosOrLocalPasswd yes
e9a17296 64#KerberosTicketCleanup yes
416fd2a8 65#KerberosGetAFSToken no
e9a17296 66
88928908 67# Session hooks: if allowed, specify the commands to execute
68#AllowSessionHooks yes
69#SessionHookStartupCmd /bin/true
70#SessionHookShutdownCmd /bin/true
71
70791e56 72# GSSAPI options
73#GSSAPIAuthentication yes
416fd2a8 74#GSSAPICleanupCredentials yes
70791e56 75
1b56ff3d 76# Set this to 'yes' to enable PAM authentication, account processing,
77# and session processing. If this is enabled, PAM authentication will
78# be allowed through the ChallengeResponseAuthentication mechanism.
79# Depending on your PAM configuration, this may bypass the setting of
80# PasswordAuthentication, PermitEmptyPasswords, and
81# "PermitRootLogin without-password". If you just want the PAM account and
82# session checks to run without PAM authentication, then enable this but set
83# ChallengeResponseAuthentication=no
416fd2a8 84#UsePAM no
3c0ef626 85
70791e56 86#AllowTcpForwarding yes
87#GatewayPorts no
534cf574 88X11Forwarding yes
e9a17296 89#X11DisplayOffset 10
90#X11UseLocalhost yes
91#PrintMotd yes
92#PrintLastLog yes
416fd2a8 93#TCPKeepAlive yes
3c0ef626 94#UseLogin no
ff2d7a98 95#UsePrivilegeSeparation yes
e54b3d7c 96#PermitUserEnvironment no
ff2d7a98 97#Compression yes
70791e56 98#ClientAliveInterval 0
99#ClientAliveCountMax 3
100#UseDNS yes
101#PidFile /var/run/sshd.pid
e9a17296 102#MaxStartups 10
70791e56 103
e9a17296 104# no default banner path
105#Banner /some/path
3c0ef626 106
e9a17296 107# override default of no subsystems
3c0ef626 108Subsystem sftp /usr/libexec/sftp-server
This page took 0.077704 seconds and 5 git commands to generate.